-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0313
                          quagga security update
                               22 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
                   BSD variants
                   Solaris
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1675 CVE-2010-1674 

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2197

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2197-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
March 21, 2011                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : quagga
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2010-1674 CVE-2010-1675

It has been discovered that the Quagga routing daemon contains two
denial-of-service vulnerabilities in its BGP implementation:

CVE-2010-1674
	A crafted Extended Communities attribute triggers a null
        pointer dereference which causes the BGP daemon to crash.
	The crafted attributes are not propagated by the Internet
	core, so only explicitly configured direct peers are able
	to exploit this vulnerability in typical configurations.

CVE-2010-1675
	The BGP daemon resets BGP sessions when it encounters
	malformed AS_PATHLIMIT attributes, introducing a distributed
	BGP session reset vulnerability which disrupts packet
	forwarding.  Such malformed attributes are propagated by the
	Internet core, and exploitation of this vulnerability is not
	restricted to directly configured BGP peers.

This security update removes AS_PATHLIMIT processing from the BGP
implementation, preserving the configuration statements for backwards
compatibility.  (Standardization of this BGP extension was abandoned
long ago.)

For the oldstable distribution (lenny), these problems have been fixed
in version 0.99.10-1lenny5.

For the stable distribution (squeeze), these problems have been fixed
in version 0.99.17-2+squeeze2.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems will fixed soon.

We recommend that you upgrade your quagga packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNh6YIAAoJEL97/wQC1SS+NM8IAKIkTfjywBL7reUL+qfnDQuE
Lp7/0vs/NpT3X4emH8dJiALXQkjzfr1CmyeCB+ZHxhuctr4lTCmJbcng6NPv9bxq
m3RmwgBuawsqZhkAjqXJQd72zNftrGgt6kYnCk9SkgezeRkfUxZTa6QMwm/ykLAW
2WzkdXkb9CqPVIOD7Drr6gz077u3qqIAsJjgbtExNPWAgYszjCMMDb+idcI9jfAZ
GdSQwsGZxqlqKbYp0DTkv7a8Q59cS8bLMZzNag+mY3wlJq1u+eAVuvplDDhU6/cx
Nr6Y14LkiRGiZJ8a4j52XfJ/69HsX1TeedVDf5Z6icBa+FIoL252da0Lo1lGNgw=
=5Ue5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNh+uD/iFOrG6YcBERAugCAJ4oSiXA7d7Zm6MSJh/lA6Dx/lEVsQCgmV1H
W6YR95Tj1q5lGdAxXVox428=
=BwrD
-----END PGP SIGNATURE-----